DogeZilla Token Logo

DogeZilla Token

ALERT: phishing / airdrop scam

About DogeZilla

Listings

Token 2 years
CoinGecko 2 years
CoinMarketCap 2 years
[CoinMarketCap] alert: DogeZilla (DOGEZILLA) has been migrated to a new contract address. Read more here. Visit DogeZilla V2 page
white paper

DogeZilla is a community-driven project. We are a Memecoin + Utility in the crypto sphere. And we declared to disrupt the space with our DogeZilla Vault – Security to make crypto space safer for millions. There is no other coin or token that exist today on the crypto space that is more ambitious and aggressive than our team here at DogeZilla. Our community strength is unparalleled and we will vaporize all memecoins in our path with our Godzilla atomic breath!

Social

Laser Scorebeta Last Audit: 18 April 2023

report
Token seems to be a scam (type: phishing / airdrop scam).

Reentrancy in DogeZilla._transfer(address,address,uint256) (#988-1032):
External calls:
- swapAndLiquify(contractTokenBalance) (#1019)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1080-1087)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1066-1072)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1019)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1080-1087)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1031)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#944)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1113)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1122)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1133)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#860)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1114)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1124)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1134)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#862)
- _tokenTransfer(from,to,amount,takeFee) (#1031)
- _rTotal = _rTotal.sub(rFee) (#899)
- _tokenTransfer(from,to,amount,takeFee) (#1031)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#946)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1132)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#859)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1123)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#861)
Apply the check-effects-interactions pattern.

Additional information: link


Contract ownership is not renounced (belongs to a wallet)

DogeZilla.slitherConstructorVariables() (#681-1144) uses literals with too many digits:
- _maxTxAmount = 69000000000000000000000 * 10 ** 9 (#715)
DogeZilla.slitherConstructorVariables() (#681-1144) uses literals with too many digits:
- numTokensSellToAddToLiquidity = 69000000000000000000000 * 10 ** 9 (#716)
DogeZilla.slitherConstructorVariables() (#681-1144) uses literals with too many digits:
- _tTotal = 69000000000000000000000 * 10 ** 9 (#695)
Use: Ether suffix, Time suffix, or The scientific notation

Additional information: link

DogeZilla.includeInReward(address) (#845-856) has costly operations inside a loop:
- _excluded.pop() (#852)
Use a local variable to hold the loop computation result.

Additional information: link

Ownable.unlock() (#459-464) uses timestamp for comparisons
Dangerous comparisons:
- require(bool,string)(now > _lockTime,Contract is locked until 7 days) (#461)
Avoid relying on block.timestamp.

Additional information: link

Address.sendValue(address,uint256) (#291-297) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#342-344) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#225-228) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#352-355) is never used and should be removed
Context._msgData() (#236-239) is never used and should be removed
SafeMath.mod(uint256,uint256) (#209-211) is never used and should be removed
Address._functionCallWithValue(address,bytes,uint256,string) (#357-378) is never used and should be removed
Address.isContract(address) (#264-273) is never used and should be removed
Address.functionCall(address,bytes,string) (#327-329) is never used and should be removed
Address.functionCall(address,bytes) (#317-319) is never used and should be removed
Remove unused functions.

Additional information: link

DogeZilla._previousTaxFee (#704) is set pre-construction with a non-constant function or state variable:
- _taxFee
DogeZilla._rTotal (#696) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
DogeZilla._previousLiquidityFee (#707) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.

Additional information: link

Low level call in Address.sendValue(address,uint256) (#291-297):
- (success) = recipient.call{value: amount}() (#295)
Low level call in Address._functionCallWithValue(address,bytes,uint256,string) (#357-378):
- (success,returndata) = target.call{value: weiValue}(data) (#361)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence

Additional information: link

Address._functionCallWithValue(address,bytes,uint256,string) (#357-378) uses assembly
- INLINE ASM (#370-373)
Address.isContract(address) (#264-273) uses assembly
- INLINE ASM (#271)
Do not use evm assembly.

Additional information: link

Redundant expression "this (#237)" inContext (#231-240)
Remove redundant statements if they congest code but offer no value.

Additional information: link

DogeZilla.addLiquidity(uint256,uint256) (#1075-1088) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1080-1087)
Ensure that all the return values of the function calls are used.

Additional information: link

Reentrancy in DogeZilla._transfer(address,address,uint256) (#988-1032):
External calls:
- swapAndLiquify(contractTokenBalance) (#1019)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1080-1087)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1066-1072)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1019)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1080-1087)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#1117)
- _tokenTransfer(from,to,amount,takeFee) (#1031)
- Transfer(sender,recipient,tTransferAmount) (#1127)
- _tokenTransfer(from,to,amount,takeFee) (#1031)
- Transfer(sender,recipient,tTransferAmount) (#1137)
- _tokenTransfer(from,to,amount,takeFee) (#1031)
- Transfer(sender,recipient,tTransferAmount) (#865)
- _tokenTransfer(from,to,amount,takeFee) (#1031)
Reentrancy in DogeZilla.swapAndLiquify(uint256) (#1034-1055):
External calls:
- swapTokensForEth(half) (#1046)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1066-1072)
- addLiquidity(otherHalf,newBalance) (#1052)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1080-1087)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1052)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1080-1087)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#985)
- addLiquidity(otherHalf,newBalance) (#1052)
- SwapAndLiquify(half,newBalance,otherHalf) (#1054)
Reentrancy in DogeZilla.transferFrom(address,address,uint256) (#785-789):
External calls:
- _transfer(sender,recipient,amount) (#786)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1080-1087)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1066-1072)
External calls sending eth:
- _transfer(sender,recipient,amount) (#786)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1080-1087)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#985)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#787)
Apply the check-effects-interactions pattern.

Additional information: link

DogeZilla._symbol (#700) should be constant
DogeZilla._decimals (#701) should be constant
DogeZilla._name (#699) should be constant
DogeZilla._tTotal (#695) should be constant
DogeZilla.numTokensSellToAddToLiquidity (#716) should be constant
Add the constant attributes to state variables that never change.

Additional information: link

DogeZilla.allowance(address,address).owner (#776) shadows:
- Ownable.owner() (#412-414) (function)
DogeZilla._approve(address,address,uint256).owner (#980) shadows:
- Ownable.owner() (#412-414) (function)
Rename the local variables that shadow another component.

Additional information: link

DogeZilla.setLiquidityFeePercent(uint256) (#880-882) should emit an event for:
- _liquidityFee = liquidityFee (#881)
DogeZilla.setTaxFeePercent(uint256) (#876-878) should emit an event for:
- _taxFee = taxFee (#877)
DogeZilla.setMaxTxPercent(uint256) (#884-888) should emit an event for:
- _maxTxAmount = _tTotal.mul(maxTxPercent).div(10 ** 2) (#885-887)
Emit an event for critical parameter changes.

Additional information: link

Reentrancy in DogeZilla.swapAndLiquify(uint256) (#1034-1055):
External calls:
- swapTokensForEth(half) (#1046)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1066-1072)
- addLiquidity(otherHalf,newBalance) (#1052)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1080-1087)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1052)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1080-1087)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1052)
- _allowances[owner][spender] = amount (#984)
Reentrancy in DogeZilla._transfer(address,address,uint256) (#988-1032):
External calls:
- swapAndLiquify(contractTokenBalance) (#1019)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1080-1087)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1066-1072)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1019)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1080-1087)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1031)
- _liquidityFee = _previousLiquidityFee (#973)
- _liquidityFee = 0 (#968)
- _tokenTransfer(from,to,amount,takeFee) (#1031)
- _previousLiquidityFee = _liquidityFee (#965)
- _tokenTransfer(from,to,amount,takeFee) (#1031)
- _previousTaxFee = _taxFee (#964)
- _tokenTransfer(from,to,amount,takeFee) (#1031)
- _tFeeTotal = _tFeeTotal.add(tFee) (#900)
- _tokenTransfer(from,to,amount,takeFee) (#1031)
- _taxFee = _previousTaxFee (#972)
- _taxFee = 0 (#967)
Reentrancy in DogeZilla.transferFrom(address,address,uint256) (#785-789):
External calls:
- _transfer(sender,recipient,amount) (#786)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1080-1087)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1066-1072)
External calls sending eth:
- _transfer(sender,recipient,amount) (#786)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1080-1087)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#787)
- _allowances[owner][spender] = amount (#984)
Apply the check-effects-interactions pattern.

Additional information: link

Variable DogeZilla._maxTxAmount (#715) is not in mixedCase
Parameter DogeZilla.calculateTaxFee(uint256)._amount (#949) is not in mixedCase
Function IUniswapV2Pair.PERMIT_TYPEHASH() (#504) is not in mixedCase
Parameter DogeZilla.setSwapAndLiquifyEnabled(bool)._enabled (#890) is not in mixedCase
Function IUniswapV2Pair.MINIMUM_LIQUIDITY() (#521) is not in mixedCase
Function IUniswapV2Pair.DOMAIN_SEPARATOR() (#503) is not in mixedCase
Function IUniswapV2Router01.WETH() (#543) is not in mixedCase
Variable DogeZilla._liquidityFee (#706) is not in mixedCase
Variable DogeZilla._taxFee (#703) is not in mixedCase
Parameter DogeZilla.calculateLiquidityFee(uint256)._amount (#955) is not in mixedCase
Follow the Solidity naming convention.

Additional information: link

Variable DogeZilla._getValues(uint256).rTransferAmount (#905) is too similar to DogeZilla._transferBothExcluded(address,address,uint256).tTransferAmount (#858)
Variable DogeZilla.reflectionFromToken(uint256,bool).rTransferAmount (#824) is too similar to DogeZilla._getTValues(uint256).tTransferAmount (#912)
Variable DogeZilla.reflectionFromToken(uint256,bool).rTransferAmount (#824) is too similar to DogeZilla._getValues(uint256).tTransferAmount (#904)
Variable DogeZilla.reflectionFromToken(uint256,bool).rTransferAmount (#824) is too similar to DogeZilla._transferStandard(address,address,uint256).tTransferAmount (#1112)
Variable DogeZilla._transferBothExcluded(address,address,uint256).rTransferAmount (#858) is too similar to DogeZilla._transferFromExcluded(address,address,uint256).tTransferAmount (#1131)
Variable DogeZilla._getValues(uint256).rTransferAmount (#905) is too similar to DogeZilla._transferStandard(address,address,uint256).tTransferAmount (#1112)
Variable DogeZilla._transferBothExcluded(address,address,uint256).rTransferAmount (#858) is too similar to DogeZilla._getValues(uint256).tTransferAmount (#904)
Variable DogeZilla._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#920) is too similar to DogeZilla._transferFromExcluded(address,address,uint256).tTransferAmount (#1131)
Variable DogeZilla._transferFromExcluded(address,address,uint256).rTransferAmount (#1131) is too similar to DogeZilla._transferStandard(address,address,uint256).tTransferAmount (#1112)
Variable DogeZilla._transferBothExcluded(address,address,uint256).rTransferAmount (#858) is too similar to DogeZilla._transferBothExcluded(address,address,uint256).tTransferAmount (#858)
Variable DogeZilla._transferToExcluded(address,address,uint256).rTransferAmount (#1121) is too similar to DogeZilla._getValues(uint256).tTransferAmount (#904)
Variable DogeZilla._getValues(uint256).rTransferAmount (#905) is too similar to DogeZilla._getTValues(uint256).tTransferAmount (#912)
Variable DogeZilla._transferBothExcluded(address,address,uint256).rTransferAmount (#858) is too similar to DogeZilla._transferStandard(address,address,uint256).tTransferAmount (#1112)
Variable DogeZilla._transferBothExcluded(address,address,uint256).rTransferAmount (#858) is too similar to DogeZilla._getTValues(uint256).tTransferAmount (#912)
Variable DogeZilla._transferStandard(address,address,uint256).rTransferAmount (#1112) is too similar to DogeZilla._getTValues(uint256).tTransferAmount (#912)
Variable DogeZilla._transferStandard(address,address,uint256).rTransferAmount (#1112) is too similar to DogeZilla._transferStandard(address,address,uint256).tTransferAmount (#1112)
Variable DogeZilla._transferFromExcluded(address,address,uint256).rTransferAmount (#1131) is too similar to DogeZilla._transferFromExcluded(address,address,uint256).tTransferAmount (#1131)
Variable DogeZilla._transferFromExcluded(address,address,uint256).rTransferAmount (#1131) is too similar to DogeZilla._getValues(uint256).tTransferAmount (#904)
Variable DogeZilla.reflectionFromToken(uint256,bool).rTransferAmount (#824) is too similar to DogeZilla._transferToExcluded(address,address,uint256).tTransferAmount (#1121)
Variable DogeZilla._transferStandard(address,address,uint256).rTransferAmount (#1112) is too similar to DogeZilla._transferToExcluded(address,address,uint256).tTransferAmount (#1121)
Variable DogeZilla._transferToExcluded(address,address,uint256).rTransferAmount (#1121) is too similar to DogeZilla._transferToExcluded(address,address,uint256).tTransferAmount (#1121)
Variable DogeZilla._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#920) is too similar to DogeZilla._transferBothExcluded(address,address,uint256).tTransferAmount (#858)
Variable DogeZilla._transferStandard(address,address,uint256).rTransferAmount (#1112) is too similar to DogeZilla._transferFromExcluded(address,address,uint256).tTransferAmount (#1131)
Variable DogeZilla.reflectionFromToken(uint256,bool).rTransferAmount (#824) is too similar to DogeZilla._transferBothExcluded(address,address,uint256).tTransferAmount (#858)
Variable DogeZilla._transferStandard(address,address,uint256).rTransferAmount (#1112) is too similar to DogeZilla._getValues(uint256).tTransferAmount (#904)
Variable DogeZilla._transferBothExcluded(address,address,uint256).rTransferAmount (#858) is too similar to DogeZilla._transferToExcluded(address,address,uint256).tTransferAmount (#1121)
Variable DogeZilla._transferToExcluded(address,address,uint256).rTransferAmount (#1121) is too similar to DogeZilla._transferStandard(address,address,uint256).tTransferAmount (#1112)
Variable DogeZilla._transferFromExcluded(address,address,uint256).rTransferAmount (#1131) is too similar to DogeZilla._transferToExcluded(address,address,uint256).tTransferAmount (#1121)
Variable DogeZilla._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#920) is too similar to DogeZilla._getValues(uint256).tTransferAmount (#904)
Variable DogeZilla._transferFromExcluded(address,address,uint256).rTransferAmount (#1131) is too similar to DogeZilla._getTValues(uint256).tTransferAmount (#912)
Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#548) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#549)
Variable DogeZilla._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#920) is too similar to DogeZilla._transferStandard(address,address,uint256).tTransferAmount (#1112)
Variable DogeZilla._transferToExcluded(address,address,uint256).rTransferAmount (#1121) is too similar to DogeZilla._transferFromExcluded(address,address,uint256).tTransferAmount (#1131)
Variable DogeZilla._transferFromExcluded(address,address,uint256).rTransferAmount (#1131) is too similar to DogeZilla._transferBothExcluded(address,address,uint256).tTransferAmount (#858)
Variable DogeZilla._getValues(uint256).rTransferAmount (#905) is too similar to DogeZilla._getValues(uint256).tTransferAmount (#904)
Variable DogeZilla._getValues(uint256).rTransferAmount (#905) is too similar to DogeZilla._transferFromExcluded(address,address,uint256).tTransferAmount (#1131)
Variable DogeZilla._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#920) is too similar to DogeZilla._getTValues(uint256).tTransferAmount (#912)
Variable DogeZilla._transferStandard(address,address,uint256).rTransferAmount (#1112) is too similar to DogeZilla._transferBothExcluded(address,address,uint256).tTransferAmount (#858)
Variable DogeZilla._getValues(uint256).rTransferAmount (#905) is too similar to DogeZilla._transferToExcluded(address,address,uint256).tTransferAmount (#1121)
Variable DogeZilla.reflectionFromToken(uint256,bool).rTransferAmount (#824) is too similar to DogeZilla._transferFromExcluded(address,address,uint256).tTransferAmount (#1131)
Variable DogeZilla._transferToExcluded(address,address,uint256).rTransferAmount (#1121) is too similar to DogeZilla._transferBothExcluded(address,address,uint256).tTransferAmount (#858)
Variable DogeZilla._transferToExcluded(address,address,uint256).rTransferAmount (#1121) is too similar to DogeZilla._getTValues(uint256).tTransferAmount (#912)
Variable DogeZilla._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#920) is too similar to DogeZilla._transferToExcluded(address,address,uint256).tTransferAmount (#1121)
Prevent variables from having similar names.

Additional information: link

transferFrom(address,address,uint256) should be declared external:
- DogeZilla.transferFrom(address,address,uint256) (#785-789)
totalSupply() should be declared external:
- DogeZilla.totalSupply() (#762-764)
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#431-434)
setSwapAndLiquifyEnabled(bool) should be declared external:
- DogeZilla.setSwapAndLiquifyEnabled(bool) (#890-893)
name() should be declared external:
- DogeZilla.name() (#750-752)
isExcludedFromFee(address) should be declared external:
- DogeZilla.isExcludedFromFee(address) (#976-978)
reflectionFromToken(uint256,bool) should be declared external:
- DogeZilla.reflectionFromToken(uint256,bool) (#818-827)
allowance(address,address) should be declared external:
- DogeZilla.allowance(address,address) (#776-778)
decimals() should be declared external:
- DogeZilla.decimals() (#758-760)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#440-444)
increaseAllowance(address,uint256) should be declared external:
- DogeZilla.increaseAllowance(address,uint256) (#791-794)
geUnlockTime() should be declared external:
- Ownable.geUnlockTime() (#446-448)
symbol() should be declared external:
- DogeZilla.symbol() (#754-756)
excludeFromReward(address) should be declared external:
- DogeZilla.excludeFromReward(address) (#835-843)
includeInFee(address) should be declared external:
- DogeZilla.includeInFee(address) (#872-874)
unlock() should be declared external:
- Ownable.unlock() (#459-464)
isExcludedFromReward(address) should be declared external:
- DogeZilla.isExcludedFromReward(address) (#801-803)
transfer(address,uint256) should be declared external:
- DogeZilla.transfer(address,uint256) (#771-774)
excludeFromFee(address) should be declared external:
- DogeZilla.excludeFromFee(address) (#868-870)
lock(uint256) should be declared external:
- Ownable.lock(uint256) (#451-456)
approve(address,uint256) should be declared external:
- DogeZilla.approve(address,uint256) (#780-783)
deliver(uint256) should be declared external:
- DogeZilla.deliver(uint256) (#809-816)
decreaseAllowance(address,uint256) should be declared external:
- DogeZilla.decreaseAllowance(address,uint256) (#796-799)
totalFees() should be declared external:
- DogeZilla.totalFees() (#805-807)
Use the external attribute for functions never called from the contract.

Additional information: link

Holders:


Average 30d PancakeSwap liquidity is less than $100. Token is either dead or inactive.


Average 30d PancakeSwap volume is less than $100. Token is either dead or inactive.


Average 30d number of PancakeSwap swaps is less than 1. Token is either dead or inactive.


Average PancakeSwap trading volume, liqudity, number of swaps are extremely low. Token seems to be dead.


Token is deployed only at one blockchain


Token makes many airdrops and seems to be a phishing / airdrop scam

Additional information: link


Twitter account link seems to be invalid


Unable to find Blog account (Reddit or Medium)


Unable to find Discord account


Token was delisted from CoinGecko

Additional information: link


Unable to find token on CoinHunt

Additional information: link


Unable to find code repository for the project


Token is marked as scam (rug pull, honeypot, phishing, etc.)

Additional information: link


Token has no active CoinGecko listing / rank


Token has a considerable age, but average PancakeSwap 30d trading volume is low

Price for DogeZilla